首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Spherical surface (or cylinder) is considered to be regarded as the observing plane in an optical system. Several original images are placed at different directions on a sphere (or cylinder). The diffraction model between two slant planes is proposed to construct the propagation relation equation of the light field expressed by two images. The interference of two optical beams is used for hiding a secret pattern into two phase-only masks. The geometric parameters of the system (orientation and distance) can serve as an additional key for enhancing security. The numerical simulation results are made in order to validate the performance of the multiple encryption schemes.  相似文献   

2.
Abstract

A multiple-image encryption (MIE) scheme with a single-pixel detector has been proposed according to the principle of ghost imaging. In this scheme, each of the spatially coherent laser beams is modified by a set of phase-mask keys and illuminates on a secret image. All of the transmitted lights are recorded together by a single-pixel (bucket) detector to obtain a ciphertext, but anyone of the secret images can be decrypted from the ciphertext independently without any mutually overlapped despite some noise in them. The MIE scheme will bring convenience for data storage and transmission, especially in the case that different secret images need to be distributed to different authorized users, because the ciphertext is a real-valued function and this scheme can effectively avoid the secret images being extracted mutually. The basic principle of the MIE scheme is described theoretically and verified by computer simulations. Finally, the feasibility, robustness and encryption capacity are also tested numerically.  相似文献   

3.
ABSTRACT

In idealized secret image sharing (SIS), all of the shared images (shadows) play the same role, but in real life, the shared images are often hierarchical. This paper proposes a hierarchical secret image sharing (HSIS) method by means of optical imaging. To implement the scheme, a generalized single-phase modulation algorithm is proposed in Fresnel transform domain. Its features that multiple secret images can be recovered through combination of some shared images though each participant only holds one share of images. Theoretically, the secret images are divided into multiple phase encodings (shared images) by phase modulation, each secret image can be directly captured by the intensity detector when illuminating some of the shared images orderly displayed with parallel light. Experimental simulation shows that the shared images and the restored secret images do not have any size distortion, and further verifies the feasibility of the proposed scheme.  相似文献   

4.
5.
Digital image encryption and watermarking by phase-shifting interferometry   总被引:6,自引:0,他引:6  
Cai LZ  He MZ  Liu Q  Yang XL 《Applied optics》2004,43(15):3078-3084
A method for both image encryption and watermarking by three-step phase-shifting interferometry is proposed. The image to be hidden is stored in three interferograms and then can be reconstructed by use of one random phase mask, several specific geometric parameters, and a certain algorithm. To further increase the security of the hidden image and confuse unauthorized receivers, images with the same or different content can be added to the interferograms, and these images will have no or only a small effect on the retrieval of the hidden image, owing to the specific property of this algorithm. All these features and the utility of this method for image retrieval from parts of interferograms are verified by computer simulations. This technique uses intensity maps as decrypted images for delivery, and both encryption and decryption can be conveniently achieved digitally. It is particularly suitable for the remote transmission of secret information via the Internet.  相似文献   

6.
We propose a novel image encryption algorithm based on compressive sensing (CS) and chaos in the fractional Fourier domain. The original image is dimensionality reduction measured using CS. The measured values are then encrypted using chaotic-based double-random-phase encoding technique in the fractional Fourier transform domain. The measurement matrix and the random-phase masks used in the encryption process are formed from pseudo-random sequences generated by the chaotic map. In this proposed algorithm, the final result is compressed and encrypted. The proposed cryptosystem decreases the volume of data to be transmitted and simplifies the keys for distribution simultaneously. Numerical experiments verify the validity and security of the proposed algorithm.  相似文献   

7.
This paper proposes a method of double image encryption based on hybrid structured phase mask (HSPM) in the gyrator transform (GT) domain. The scheme becomes more secure by parameters used in the HSPM. These HSPMs are generated by using the combination of the optical vortex phase masks and secondary images after taking Fourier transform (FT). The input images are encrypted and recovered with correct values of HSPMs, rotation angles of GT and their keys used during the encryption. The use of an HSPM-based phase mask increases the security and key space for encryption. It can also be implemented opto-electronically. The mean square error calculated between the input and retrieved images shows the efficacy of scheme. The proposed method has also been investigated for its sensitivity to encryption parameters and its security against occlusion and noise attacks under a number of iterations. A set of numerical simulation results support the feasibility and security of the proposed scheme.  相似文献   

8.
Wang X  Zhao D 《Applied optics》2012,51(6):686-691
The earlier proposed interference-based encryption method with two phase-only masks (POMs), which actually is a special case of our method, is quite simple and does not need iterative encoding. However, it has been found recently that the encryption method has security problems and cannot be directly applied to image encryption due to the inherent silhouette problem. Several methods based on chaotic encryption algorithms have been proposed to remove the problem by postprocessing of the POMs, which increased the computation time or led to digital inverse computation in decryption. Here we propose a new method for image encryption based on optical interference and analytical algorithm that can be directly used for image encryption. The information of the target image is hidden into three POMs, and the silhouette problem that exists in the method with two POMs can be resolved during the generation procedure of POMs based on the interference principle. Simulation results are presented to verify the validity of the proposed approach.  相似文献   

9.
In this study, we propose a new optical colour image encryption technique using spiral phase transform and chaotic pixel scrambling. For encryption, three channels of the colour image i.e. red, green and blue are first separated and modulated with three different structured phase masks. Spiral phase transform (SPT) with a particular order of modified spiral phase function (MSPF) is utilized for further processing. Random modulus decomposition is applied to the complex output after SPT to generate the private key for decryption. The pixels of the image are scrambled by using the chaotic Tinkerbell map for enhanced security. The order of MSPF, three structured phase masks, parameters of Tinkerbell mapping, and the private key generated during the encryption process serve as the security keys. The robustness of the proposed method is checked against various potential attacks. A series of numerical simulation results are presented to validate the proposed colour image encryption method.  相似文献   

10.
Reversible data hiding in encrypted images (RDH-EI) technology is widely used in cloud storage for image privacy protection. In order to improve the embedding capacity of the RDH-EI algorithm and the security of the encrypted images, we proposed a reversible data hiding algorithm for encrypted images based on prediction and adaptive classification scrambling. First, the prediction error image is obtained by a novel prediction method before encryption. Then, the image pixel values are divided into two categories by the threshold range, which is selected adaptively according to the image content. Multiple high-significant bits of pixels within the threshold range are used for embedding data and pixel values outside the threshold range remain unchanged. The optimal threshold selected adaptively ensures the maximum embedding capacity of the algorithm. Moreover, the security of encrypted images can be improved by the combination of XOR encryption and classification scrambling encryption since the embedded data is independent of the pixel position. Experiment results demonstrate that the proposed method has higher embedding capacity compared with the current state-ofthe-art methods for images with different texture complexity.  相似文献   

11.
In the current dire situation of the corona virus COVID-19, remote consultations were proposed to avoid cross-infection and regional differences in medical resources. However, the safety of digital medical imaging in remote consultations has also attracted more and more attention from the medical industry. To ensure the integrity and security of medical images, this paper proposes a robust watermarking algorithm to authenticate and recover from the distorted medical images based on regions of interest (ROI) and integer wavelet transform (IWT). First, the medical image is divided into two different parts, regions of interest and non-interest regions. Then the integrity of ROI is verified using the hash algorithm, and the recovery data of the ROI region is calculated at the same time. Also, binary images with the basic information of patients are processed by logistic chaotic map encryption, and then the synthetic watermark is embedded in the medical carrier image using IWT transform. The performance of the proposed algorithm is tested by the simulation experiments based on the MATLAB program in CT images of the lungs. Experimental results show that the algorithm can precisely locate the distorted areas of an image and recover the original ROI on the basis of verifying image reliability. The maximum peak signal to noise ratio (PSNR) value of 51.24 has been achieved, which proves that the watermark is invisible and has strong robustness against noise, compression, and filtering attacks.  相似文献   

12.
A high performance lensless optical security system based on the discrete Fresnel transform is presented. Two phase-only masks are generated with what we believe to be a novel and efficient algorithm. Their position coordinates and the wavelength are used as encoding parameters in the encryption process. Compared with previous studies, the main advantage of this proposed encryption system is that it does not need any iterative algorithms to produce the masks, and that makes it very efficient and easy to implement without losing the encryption security.  相似文献   

13.
Tan X  Matoba O  Shimura T  Kuroda K 《Applied optics》2001,40(26):4721-4727
We show that a double-random encryption technique can improve the storage capacity of an angular-multiplexed holographic memory system. In the holographic memory system, input binary images are encrypted into white-noise-like images by use of two random phase masks located at the input and the Fourier planes. These encrypted images are stored as holograms in a photorefractive medium by use of angular multiplexing. All the images are encrypted by different sets of random phase masks. Even when the angle separation between adjacent images is small enough to cause cross talk between adjacent images, original binary data can be recovered with the correct phase mask; the other reconstructed images remain white-noise-like images because incorrect masks are used. Therefore the capacity of the proposed system can be larger than that of a conventional holographic memory system without the random phase encryption technique. Numerical evaluation and experimental results are presented to confirm that the capacity of the system with random phase masks is larger than that of the conventional memory system.  相似文献   

14.
Rajput SK  Nishchal NK 《Applied optics》2012,51(10):1446-1452
We propose an image encryption technique based on the interference principle and phase-truncation approach in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys and is free from the silhouette problem. Multiple input images bonded with random phase masks are independently fractional Fourier transformed. Amplitude truncation of obtained spectrum helps generate individual and universal keys while phase truncation generates two phase-only masks analytically. For decryption, these two phase-only masks optically interfere, and this results in the phase-truncated function in the output. After using the correct random phase mask, universal key, individual key, and fractional orders, the original image is retrieved successfully. Computer simulation results with four gray-scale images validate the proposed method. To measure the effectiveness of the proposed method, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and decryption keys formation are complicated and should be realized digitally. For decryption, an optoelectronic scheme has been suggested.  相似文献   

15.
The advancements in technology have substantially grown the size of image data. Traditional image encryption algorithms have limited capabilities to deal with the emerging challenges in big data, including compression and noise toleration. An image encryption method that is based on chaotic maps and orthogonal matrix is proposed in this study. The proposed scheme is built on the intriguing characteristics of an orthogonal matrix. Gram Schmidt disperses the values of pixels in a plaintext image by generating a random orthogonal matrix using logistic chaotic map. Following the diffusion process, a block-wise random permutation of the data is performed using multi-chaos. The proposed scheme provides sufficient security and resilience to JPEG compression and channel noise through a series of experiments and security evaluations. It enables Partial Encryption (PE) for faster processing as well as complete encryption for increased security. The higher values of the number of pixels change rates and unified average change intensity confirm the security of the encryption scheme. In contrast to other schemes, the proposed approach can perform full and partial encryption depending on security requirements.  相似文献   

16.
A novel double-image encryption algorithm is proposed, which can simultaneously encrypt two images into a single one as the amplitude of a fractional Fourier transform with two different groups of fractional orders. The two original images can be retrieved independently by fractional Fourier transforms with two different groups of fractional orders, one public phase mask, and two different private phase masks. The proposed approach can enlarge the key space, achieve faster convergence in the iterative process, and avoid cross-talk between the two images in reconstruction. Numerical simulations are presented to verify its validity and efficiency.  相似文献   

17.
赵瑜 《包装工程》2018,39(19):233-243
目的为了解决当前光学图像加密算法主要将单色光束直接作用于明文,使其在解密过程中易出现丢失颜色信息等问题。方法文中设计基于混合幅度-相位检索技术与二维耦合混沌映射的光学图像加密算法。首先,提取彩色图像的R, G, B分量;随后,引入Logistic映射与Sine映射,通过对二者进行非线性耦合,形成二维复合混沌映射;利用彩色图像的像素信息来迭代复合映射,获取3个混沌序列,通过构建位置引擎混淆机制,对R,G,B分量进行置乱;基于Logistic映射,利用明文像素生成的初值条件对其进行迭代,输出一个混沌随机掩码;最后,基于幅度-相位截断方法和Gyrator变换,设计混合幅度-相位检索技术,利用单向二进制相位函数和随机掩码,对置乱后的R, G, B分量进行加密,获取相应的检测振幅,再将其进行组合,形成实值函数的加密密文。结果实验结果显示,与当前光学图像加密机制相比,所提算法具有更高的安全性与解密质量,具备较强的抗明文攻击能力。结论所提加密技术具有较高的抗攻击能力,能够安全保护图像在网络中传输,在信息防伪等领域具有较好的应用价值。  相似文献   

18.
Binary image encryption based on interference of two phase-only masks   总被引:1,自引:0,他引:1  
W Jia  FJ Wen  YT Chow  C Zhou 《Applied optics》2012,51(21):5253-5258
Optical image encryption based on interference has attracted a lot of attention recently. The technique employs two pure phase masks derived from the complex field of the image in the Fresnel diffraction domain. The image decryption procedure can be carried out by inverse Fresnel transformation of the summation of two pure phase masks. However, the silhouette of the original image, which is recovered by either of the two phase-only masks, impedes the application of this technique. In this paper, a very simple method for binary image encryption based on interference of two phase-only masks is proposed without any silhouette problem. The binary image in combination with a random phase mask is separated into two phase-only masks directly, and the decryption by summation of the two masks can be performed digitally or optically. In this paper, the encryption and decryption processes are analyzed, after which both the optical simulation and the experimental results based on single-beam holography are given to demonstrate the feasibility of the encryption method. As information nowadays is mainly digitized into binary codes, the proposed encryption method may find applications in the information processing field.  相似文献   

19.
石坤泉  魏文国  杨震伦 《包装工程》2018,39(13):199-207
目的为了解决当前图像加密技术因在置乱和扩散过程忽略了明文像素特性,导致其抗明文攻击能力较弱,并且整个像素扩散均采用相同的加密机制来实现,存在安全性不理想问题,文中设计基于加权直方图位混淆和分阶混沌异扩散的快速图像加密算法。方法该算法充分利用整个明文的像素值,将其嵌入到整个置乱与扩散阶段,且在扩散过程中,利用不同的加密函数对不同的像素进行扩散。首先,联合Logistic与Tent映射,利用非线性组合思想构建新的低维混沌系统,并分析其混沌性能;考虑输入明文的像素值,建立像素加权直方图,借助外部密钥,生成复合混沌系统的初值,通过迭代输出随机序列;再将明文的每个像素在位水平上进行扩展,利用离散化的随机序列在位水平上实现明文混淆;随后,将分数阶理论嵌入Logistic映射中,构建分阶Logistic混沌映射,利用像素的加权直方图对其迭代,输出混沌数组;对混淆密文的像素进行分类,结合混沌数组,设计异扩散模型,对三类像素进行不同的加密。结果测试结果显示,与当前混沌加密算法相比,所提加密机制具有更强的抗明文攻击能力,其输出密文的像素分布更为均匀。结论所提加密技术兼顾了较高的安全性与效率,能够较好地保护图像在网络中安全传输。  相似文献   

20.
A method of multiple-image encryption via spiral phase mask rotations based on the joint transform correlator encryption system was proposed. Multiple images can be encrypted into one ciphertext through this approach. When decrypted the ciphertext, we have no need to produce too many key masks, only need rotate the key mask to the angle corresponding to the plaintext. The system also has good resistance to occlusion attack and differential attack. Computer simulations initially verified the correctness of this method, and the experimental results also confirmed its validity further.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号